systems and methods for malware containment on connection is provided. In exemplary embodiments, digital devices are quarantined for a predetermined period of time upon connection to the communication network. When a digital device is quarantined, all network data transmitted by the digital device is temporarily directed to a controller which then analyzes the network data to identify unauthorized activity and/or malware within the newly connected digital device. An exemplary method to contain malware comprises detecting a digital device upon connection with a communication network, temporarily redirecting network data from the digital device, and analyzing the network data to identify malware within the digital device.

Patent
   9197664
Priority
Apr 01 2004
Filed
Feb 11 2015
Issued
Nov 24 2015
Expiry
Mar 31 2025

TERM.DISCL.
Assg.orig
Entity
Large
199
363
currently ok
1. A malware containment method comprising:
redirecting network data received over a communication network via a virtual switch to a virtual machine, the virtual machine being configured to simulate functionality of a digital device; and
analyzing of the redirected network data including analyzing a response of the virtual machine to processing of the network data within the virtual machine to identify a malware attack;
continuing to redirect the network data for processing by the virtual machine until expiration of a predetermined period of time without detection of malware; and
continuing to redirect the network data for processing by the virtual machine beyond the predetermined period of time when malware is detected.
9. A system comprising:
a processor; and
a memory coupled to the processor, the memory comprises instructions that,
when executed by the processor, redirects a first portion of network data that exceeds a threshold used to identify whether the first portion of network data is suspicious to a virtual machine, and
analyzes the redirected first portion of network data by at least analyzing a response of the virtual machine processing the first portion of network data to identify a malware attack, wherein
a second portion of network data subsequently received after the first portion of network data continues to be redirected to the virtual machine for processing by the virtual machine until expiration of a predetermined period of time without detection of malware; and
the second portion continues to be redirected to the virtual machine for processing beyond the predetermined period of time when malware is detected.
16. A non-transitory machine readable medium having embodied thereon executable code, the executable code being executable by a processor for performing a malware containment method, the method comprising:
redirecting network data received over a communication network via a virtual switch to a virtual machine, the virtual machine being configured to simulate functionality of a digital device; and
analyzing of the redirected network data during the predetermined period of time to detect a malware attack, the analysis of the redirected network data including analyzing a response of the virtual machine during processing of the network data within the virtual machine;
generating an unauthorized activity signature directed to detected malware associated with the malware attack,
wherein the redirecting of the network data (i) continues until expiration of the predetermined period of time without detection of malware and (ii) continues after the predetermined period of time expires when the malware is detected during the predetermined period of time.
2. The method of claim 1, wherein the analyzing of the redirected network data further comprises determining if a digital device that transmitted the network data over the communication network is associated with a white list, and halting the redirecting if the digital device is determined to be associated with the white list.
3. The method of claim 1, wherein the analyzing of the redirected network data further comprises comparing some or all of the redirected network data with an unauthorized activity signature to detect the malware attack.
4. The method of claim 1, further comprising generating an unauthorized activity signature based on a detection of the malware.
5. The method of claim 4, further comprising:
storing the unauthorized activity signature; and
sending the unauthorized activity signature to another digital device.
6. The method of claim 4, wherein the unauthorized activity signature is used to subsequently identify the malware and mitigate vulnerabilities including changing a setting in a browser application or an operating system.
7. The method of claim 1, wherein the analyzing of the redirected network data comprises:
analyzing the redirected network data with a heuristic to identify the network data has a prescribed likelihood of including malware and to use metadata associated with the network data to configure the virtual machine.
8. The method of claim 1 further comprising sending information to a client associated with the digital device to remove the malware.
10. The system of claim 9, wherein the first portion of network data and the second portion of network data are part of a data flow.
11. The system of claim 10, wherein the memory further comprises a policy engine that, when executed by the processor, analyzes the redirected first portion of network data by at least determining if a digital device that transmitted the first portion of the network data is associated with a white list.
12. The system of claim 10, wherein the memory further comprises a policy engine that, when executed by the processor, analyzes the redirected first portion of network data by at least comparing some or all of the redirected first portion of network data with an unauthorized activity signature to detect malware.
13. The system of claim 9, wherein the memory further comprises a scheduler that, when executed by the processor, configures the virtual machine based on metadata associated with the redirected first portion of network data.
14. The system of claim 9, wherein the memory further comprising a signature module that, when executed by the processor, generates or stores an unauthorized activity signature based on a detection of the malware.
15. The system of claim 12, wherein the policy engine uses an unauthorized activity signature to subsequently identify malware associated with another malware attack without virtual execution of the malware associated with another malware attack.
17. The non-transitory machine readable medium of claim 16, wherein the unauthorized activity signature is further used to alter at least one setting in one of an application or an operating system that is susceptible to the malware.
18. The non-transitory machine readable medium of claim 17, wherein the altered setting includes a setting in a browser application.

This application is a continuation of U.S. patent application Ser. No. 14/059,381, filed Oct. 21, 2013, and is a continuation of U.S. patent application Ser. No. 11/717,475, filed Mar. 12, 2007, and is a continuation-in-part of U.S. patent application Ser. No. 11/494,990, filed Jul. 28, 2006, entitled “Dynamic Signature Creation and Enforcement”, which is a continuation-in-part of U.S. patent application Ser. No. 11/471,072, filed Jun. 19, 2006, entitled “Virtual Machine with Dynamic Data Flow Analysis”, which is a continuation-in-part of U.S. patent application Ser. No. 11/409,355, filed Apr. 20, 2006, entitled “Heuristic Based Capture with Replay to Virtual Machine”, which claims benefit to U.S. patent application Ser. No. 11/096,287, filed Mar. 31, 2005, entitled “System and Method of Detecting Computer Worms,” U.S. patent application Ser. No. 11/151,812, filed Jun. 13, 2005, entitled “System and Method of Containing Computer Worms,” and U.S. patent application Ser. No. 11/152,286, Jun. 13, 2005, entitled “Computer Worm Defense System and Method” all of which are incorporated by reference herein.

U.S. patent application Ser. No. 11/096,287, filed Mar. 31, 2005, entitled “System and Method of Detecting Computer Worms,” claims benefit to provisional patent application No. 60/559,198, filed Apr. 1, 2004, entitled “System and Method of Detecting Computer Worms.” U.S. patent application Ser. No. 11/151,812, filed Jun. 13, 2005, entitled “System and Method of Containing Computer Worms,” claims benefit of provisional patent application No. 60/579,953, filed Jun. 14, 2004, entitled “System and Method of Containing Computer Worms” U.S. patent application Ser. No. 11/152,286, filed Jun. 13, 2005, entitled “Computer Worm Defense System and Method,” claims benefit of provisional patent application No. 60/579,910, filed Jun. 14, 2004, entitled “Computer Worm Defense System and Method.” The above-referenced provisional patent applications are also incorporated by reference herein.

This application is also related to U.S. patent application Ser. No. 11/717,408, filed Mar. 12, 2007, entitled “Malware Containment and Security Analysis on Connection”, U.S. patent application Ser. No. 11/717,474, filed Mar. 12, 2007, entitled “Systems and Methods for Malware Attack Prevention, and U.S. patent application Ser. No. 11/717,476, filed Mar. 12, 2007, entitled “Systems and Methods for Malware Attack Detection and Identification”. The above-referenced related nonprovisional patent applications are also incorporated by reference herein.

1. Field of the Invention

The present invention relates generally to containment of malware. More particularly, the present invention relates to the containment of malware attacks from digital devices upon connection to a communication network.

2. Background Art

As the workplace becomes more automated, the use of computers and networks is commonplace. Computers have become indispensable tools that afford access to files and resources. Unfortunately, computers and networks can also place those files and resources at risk.

Computers can become infected with worms and viruses that replicate themselves and seek to damage files or limit network resources. As such, it is not uncommon to read in newspapers of a single infected computer that limited or destroyed the functionality of one or more networks. The cost caused by the damage from these attacks is enormous.

Currently, information technology (IT) staff and administrators have sought to limit worms and viruses by cleaning individual computers of worms/viruses, requiring anti-virus applications, and installing firewall applications on network servers and routers. Once the network is clear of worms and viruses, the IT staff and administrators continue to upgrade antivirus/firewall applications as well as virus/worm definitions for each server and router.

Even if the network is clean of viruses and worms, computers may still become infected. In one example, users of computers connected to an otherwise “clean” network may bring their computer home from work where the computer becomes infected over the Internet or a home network. Even if the computer has an anti-virus application resident on the machine, the anti-virus application may be insufficient to block or correct all possible attacking worms or viruses. Further, the anti-virus application or the worm/virus signature files may be out of date. Moreover, some worms or viruses may not be identified by some anti-virus applications or the worms or viruses may not be previously identified (e.g., a “zero day” attack) and, as such, a worm/virus signature that identifies the worm or virus may not exist. When the computer is brought back to work and reconnected to the network, the worm or virus may activate, make copies of itself, identify other machines on the network, gather information about the network, compromise network security, and/or infect other machines.

Systems and methods for malware containment on connection are provided. In exemplary embodiments, newly coupled digital devices are temporarily redirected for a predetermined period of time upon connection to the communication network. When a newly coupled digital device is quarantined, all network data transmitted by the digital device is temporarily redirected to a controller which then analyzes the network data to detect unauthorized activity and/or malware within the newly coupled digital device. An exemplary method to contain malware comprises detecting a digital device upon connection with a communication network, temporarily redirecting network data from the digital device for a predetermined period of time, and analyzing the network data received from the digital device to detect malware within the digital device. In some embodiments, the method further comprises determining if the digital device is associated with a white list.

Temporarily redirecting network data can comprise ARP manipulation, the configuration of DHCP services, or the reconfiguration of a switch to direct network data from the digital device to the controller. Analyzing the network data may comprise configuring a virtual machine to receive the network data and analyzing the response of the virtual machine to the network data to detect and/or identify a malware attack. In various embodiments, the method further comprises generating an unauthorized activity signature based on the detection of the malware attack.

Analyzing the network data may comprise analyzing the network data with a heuristic to identify network data containing suspicious activity, configuring a virtual machine to receive the network data, and analyzing the response of the virtual machine to the network data to detect and/or identify the malware within the digital device. Further, analyzing the network data may comprise retrieving a virtual machine configured to receive the network data, configuring a replayer to transmit the network data to the virtual machine, and analyzing a response by the virtual machine to the network data to detect and/or identify the malware within the digital device.

A malware containment system can comprise a controller for containing malware. The controller may comprise a quarantine module and an analysis environment. The quarantine module is configured to detect a digital device upon connection with a communication network and temporarily redirect network data from the digital device for a predetermined period of time. The analysis environment can be configured to analyze the network data to identify malware within the digital device.

In various embodiments, a machine readable medium may have embodied thereon executable code, the executable code being executable by a processor for performing a malware containment method. The malware containment method can comprise detecting a digital device upon connection with a communication network, temporarily redirecting the network data from the digital device for a predetermined period of time, and analyzing the network data to detect malware within the digital device.

FIG. 1 is a diagram of a malware containment environment in which embodiments of the present invention may be practiced.

FIG. 2 is a block diagram of an exemplary controller implementing embodiments of the present invention.

FIG. 3 is a block diagram of an exemplary analysis environment.

FIG. 4 is a flowchart of an exemplary method for malware containment upon connection of a digital device.

FIG. 5 is another flowchart of an exemplary method for malware containment upon connection of a digital device.

FIG. 6 is a flowchart of an exemplary method of generating and transmitting an unauthorized activity signature.

FIG. 7 is a block diagram of an exemplary controller in which embodiments of the present invention may be practiced.

Exemplary systems and methods for malware containment are provided. In exemplary embodiments, digital devices are quarantined for a predetermined period of time upon connection. When a digital device is quarantined, all network data transmitted by the digital device is directed to a controller which then analyzes the network data to identify unauthorized activity and/or malware within the newly connected digital device.

If malware is identified as present within the digital machine, corrective action can be taken. Possible corrective actions include, but are not limited to, permanently quarantining the infected digital device, transmitting a patch to remove the malware, generating an unauthorized activity signature, and sending the unauthorized activity signature to the client to remove the malware.

If malware is not identified as present within the digital machine, the network data directed to the controller can be re-transmitted to the proper destination. The quarantine continues until the predetermined period of time expires and no evidence of malware is found.

Malware is software created and distributed for malicious purposes and can take the form of viruses, worms, trojan horses or adware, for example. A virus is an intrusive program that infects a computer file by inserting a copy of itself in the file. The copy is usually executed when the file is loaded into memory, allowing the virus to infect other files. A worm is a program that propagates itself across multiple computers, usually by creating copies of itself in each computer's memory. A worm might duplicate itself in a computer so many times that it causes the computer to crash. A trojan horse is a destructive program disguised as a game, utility, or application. When run by a user or computer program, a trojan horse can harm the computer system while appearing to do something useful.

Malware may also include adware and spyware. Adware is a program configured to direct advertisements to a computer or a particular user. In one example, adware identifies the computer and/or the user to various websites visited by a browser on the computer. The website may then use the adware to either generate pop-up advertisements or otherwise direct specific advertisements to the user's browser. Spyware is a program configured to collect information regarding the user, the computer, and/or a user's network habits. In an example, spyware may collect information regarding the names and types of websites that the user browses and then transmit the information to another computer. Adware and spyware are often added to the user's computer after the user browses to a website that hosts the adware and/or spyware. The user is often unaware that these programs have been added and is similarly unaware of the adware's and/or spyware's function.

FIG. 1 is a diagram of a malware containment environment 100 in which embodiments of the present invention may be practiced. The malware containment environment 100 comprises a newly coupled device 105 and a controller 110 coupled to a switch 115. The switch 115 is further coupled to a communication network 120. An intended recipient device 125 is also coupled to the communication network 120. In some embodiments, the controller 110 is coupled to the switch 115 over a tap (not depicted).

A newly coupled device 105 is any digital device that recently coupled to the switch 115 and/or the communication network 120. The intended recipient device 125 is any digital device that the newly coupled device 105 transmits network data to. A digital device is any device comprising one or more processors. Some examples of digital devices include computers, servers, laptops, personal digital assistants, and cellular telephones. Network data comprises signals and data transmitted from the newly coupled device 105. Although FIG. 1 depicts the intended recipient device 125 as coupled to the communication network 120, the intended recipient device 125 may be directly coupled to the newly coupled device 105 or the switch 115. There may be any number of newly coupled devices 105, controllers 110, switches 115, communication networks 120, and/or intended recipient devices 125.

The controller 110 is any digital device or software configured to receive and analyze network data for the presence of malware. In exemplary embodiments, the controller 110 detects the presence of a newly coupled device 105 when the digital device initially couples to the switch 115 or the communication network 120. The controller 110 intercepts network data transmitted from the newly coupled device 105 for a predetermined period of time. In other embodiments, the switch 115 is configured to direct network data transmitted from the newly coupled device 105 to the controller 110 for the predetermined period of time. The switch 115 is further discussed herein.

The network data is then analyzed by the controller 110 to determine evidence of a malware attack. If malware or an attack is detected, the controller 110 may perform corrective actions. If no malware is detected, the network data may be re-transmitted to the intended recipient device 125 (e.g., another digital device on the communication network 120). The controller 110 is further discussed in FIG. 2.

The switch 115 is any device configured to receive and direct network data between one or more digital devices. Examples of a switch 115 include, but is not limited to, a router, gateway, bridge, and, or server.

The communication network 120 couples two or more digital devices together to allow the digital devices to communicate and transmit network data to each other. In some examples, the communication network 120 can be a public computer network such as the Internet, or a private computer network such as a wireless telecommunication network, wide area network, or local area network. In some embodiments, the communication network 120 comprises multiple routers, bridges, and hubs that couple a large number of digital devices.

In various embodiments, the controller 110 can receive network data from the communication network 120 over a tap (not depicted). The tap is a digital data tap configured to receive network data and provide a copy of the network data to the controller 110. In one example, the tap intercepts and copies network data without an appreciable decline in performance of devices coupled to the communication network 120, the newly coupled device 105, and/or the switch 115. The tap can copy any portion of the network data. For example, the tap can receive and copy any number of data packets from the network data. In other embodiments, the controller 110 receives network data from the communication network 120 over a span port.

In some embodiments, the network data can be organized into one or more data flows and provided to the controller 110. In various embodiments, the tap can sample the network data based on a sampling scheme. Data flows can be reconstructed based on the network data samples.

FIG. 2 is a block diagram of an exemplary controller 110 implementing embodiments of the present invention. The controller 110 can be any digital device or software that receives network data. The controller 110 can comprise a quarantine module 205, a heuristic module 210, a scheduler 215, a fingerprint module 220, a virtual machine pool 225, an analysis environment 230, a signature module 235, and a policy engine 240. In some embodiments, the controller 110 comprises a tap or span port which is further coupled to the communication network 120. In other embodiments, the controller 110 is coupled to an external tap, external span port, or may be directly coupled to the switch 115 or the communication network 120.

The quarantine module 205 detects one or more newly coupled devices 105 as they operatively couple to the network. When a newly coupled device 105 is detected, network data transmitted from the newly coupled device 105 is quarantined (i.e., temporarily redirected to the controller 110 for a predetermined time). Network data temporarily redirected to the controller 110 is analyzed to determine if the network data contains suspicious data (discussed below) or a malware attack. If the predetermined time expires and no suspicious data or malware is identified, then the quarantine module 205 ceases to redirect network data from the newly coupled device 105. However, if suspicious data or the presence of malware is determined, then corrective action may be taken.

The quarantine module 205 can detect a newly coupled device 105 by detecting a request for network services. When a newly coupled device 105 couples to a network, the newly coupled device 105 is configured for communication with the communication network 120. In one example, a newly coupled device 105 may request an (internet protocol) IP address. The IP address request as well as the IP address assignment may be detected by the quarantine module 205. Thereafter, all network data from the IP address of the newly coupled device 105 may be quarantined for a predetermined period of time. Those skilled in the art will appreciate that there may be many ways to detect a newly coupled device 105 upon connection with the switch 115 and/or the communication network 120.

The quarantine module 205 can redirect network data from the newly coupled device 105 in any number of ways including, but not limited to, Address Resolution Protocol (ARP) manipulation, DHCP services, DHCP manipulation, or configuring the switch 115. In ARP manipulation (also known as ARP spoofing), a newly connected newly coupled device 105 may send an ARP request to the IP address of another digital device (e.g., intended recipient device 125) for the digital device's media access control (MAC) address. The quarantine module 205 may receive the ARP request, store the ARP request, and provide the controller 110 MAC address in an ARP reply to the switch 115 and/or the newly coupled device 105. Once the switch 115 and/or the newly coupled device 105 receives the controller 110 MAC address in the ARP reply, the IP address of the digital device (e.g., intended recipient device 125) will be associated with the controller 110 MAC address (e.g., in memory storage or cache). Network data intended for the intended recipient device 125 may then be transmit from the newly coupled device 105 to the controller 110.

In one example of ARP manipulation, a newly coupled device 105 may be infected with malware which becomes active upon coupling to a switch 115 and/or a communication network 120. The malware may send network data to any number of other digital devices. Before the attack can proceed, the newly coupled device 105 may send a separate ARP request for the IP address of every other digital device the malware wishes to send data to. The controller 110 detects and responds to each ARP request by sending an ARP reply to each request with the controller 110 MAC address. The controller 110 MAC address may be associated with the IP address of the other digital devices on a table within the newly coupled device 105, switch 115, and/or server (not depicted). The table may be within memory, storage, buffered, and/or cached. Network data is then transmitted from the newly coupled device 105 to the controller 110 for the predetermined time.

If malware or suspicious data within the network data is not detected by the controller 110, the network data may then forward to the intended recipient device 125. In one example, the controller 110 scans and stores the IP address of each intended recipient device 125 of every ARP request. The controller 110 may then transmit an ARP request to receive each intended recipient device's MAC address. If the network data intended for an intended recipient device 125 does not contain suspicious data or a malware attack, the controller 110 may then send the network data to the intended recipient device 125. If the network data contains suspicious data or a malware attack, the network data may not be transmitted by the controller 110.

If, after a predetermined time, no suspicious activity or malware is detected within the network data, then the controller 110 may transmit new ARP responses to the newly coupled device 105, switch 115, and/or server. The new ARP responses can contain the correct MAC address for every ARP request originally sent by the newly coupled device 105. As a result, network data will no longer be directed to the controller 110.

The quarantine module 205 may manipulate dynamic host configuration protocol (DHCP) services to quarantine network data. As a newly coupled device 105 couples to the switch 115 and/or the communication network 120 and requests an IP address from a DHCP server. The quarantine module 205 may respond to the DHCP services request to configure the newly coupled device 105 to transmit network data to the controller 110. In one example, the quarantine module 205 may configure the newly coupled device 105 with a gateway IP address the same as the controller's 110 IP address to send all network data to the controller 110. In other embodiments, the quarantine module 205 may perform DHCP services for the communication network 120 as a DHCP server. If, after the predetermined time no suspicious data or malware is detected, the digital device 105 can be reconfigured so that network data is no longer transmitted to the controller 110.

The quarantine module 205 may send a request to the switch 115 to redirect network data from any newly coupled device 105 to the controller 110 for the predetermined time. In some embodiments, executable code is loaded onto the switch 115. In one example, the executable code configures the switch 115 to direct network data from any newly coupled device 105 to the controller 110 for the predetermined time. In another example, the executable code allows the quarantine module 205 to transmit a request to the switch 115 to direct network data from the newly coupled device 105 to the controller 110. The predetermined time may be set by the quarantine module 205, preloaded into the switch 115, or configured by a user.

The quarantine module 205 may monitor network data directly or receive a copy of the network data over a tap. In one example, the quarantine module 205 monitors and scans network data to detect the presence of a newly coupled device 105. When a newly coupled device 105 is added to the communication network 120 and/or the switch 115, the quarantine module 205 quarantines network data from the newly coupled device 105 for a predetermined time. In another example, a tap may scan network data for newly connected digital devices 105 and alert the quarantine module 205 when such a newly coupled device 105 is discovered. The quarantine module 205 may redirect all network data from the newly coupled device 105 to the controller 110 over a separate link (not depicted) to the switch 115 or the communication network 120. In some embodiments, there is not tap but rather a span port.

The heuristic module 210 can receive network data from the quarantine module 205. The heuristic module 210 applies heuristics and/or probability analysis to determine if the network data might contain suspicious activity. In one example, the heuristic module 210 applies a heuristic which identifies suspicious data within the network data. The heuristic module 210 then flags the network data as suspicious. The network data can then be buffered and organized into a data flow. The data flow can be provided to the scheduler 215. In some embodiments, the network data is provided directly to the scheduler 215 without buffering or organizing the data flow.

The heuristic module 210 can perform any heuristic and/or probability analysis. In one example, the heuristic module 210 performs a dark internet protocol (IP) heuristic. A dark IP heuristic can flag network data coming from the newly coupled device 105 that has not previously been identified by the heuristic module 210. The dark IP heuristic can also flag network data going to an unassigned IP address. In an example, an attacker (e.g., malware within a newly coupled device 105) scans random IP addresses of the communication network 120 to identify an active server or workstation. The dark IP heuristic can flag network data directed to an unassigned IP address.

The heuristic module 210 can also perform a dark port heuristic. A dark port heuristic can flag network data transmitted to an unassigned or unusual port address. Such network data transmitted to an unusual port can be indicative of a port scan by malware such as a worm or a hacker. Further, the heuristic module 210 can flag network data from the newly coupled device 105 that is significantly different than traditional data traffic generally transmitted by the newly coupled device 105. For example, the heuristic module 210 can flag network data from the newly coupled device 105 such as a laptop that begins to transmit network data that is common to a server.

The heuristic module 210 can retain data packets belonging to a particular data flow previously received (e.g., received from a tap) or data flow provided by the quarantine module 205. In one example, the heuristic module 210 receives data packets and stores the data packets within a buffer or other memory. Once the heuristic module 210 receives a predetermined number of data packets from a particular data flow, the heuristic module 210 performs the heuristics and/or probability analysis.

In some embodiments, the heuristic module 210 performs heuristic and/or probability analysis on a set of data packets belonging to a data flow and then stores the data packets within a buffer or other memory. The heuristic module 210 can then continue to receive new data packets belonging to the same data flow. Once a predetermined number of new data packets belonging to the same data flow are received, the heuristic and/or probability analysis can be performed upon the combination of buffered and new data packets to determine a likelihood of suspicious activity.

In some embodiments, an optional buffer receives the flagged network data from the heuristic module 210. The buffer can buffer and organize the flagged network data into one or more data flows before providing the one or more data flows to the scheduler 215. In various embodiments, the buffer can buffer network data and stall before providing the network data to the scheduler 215. In one example, the buffer stalls the network data to allow other components of the controller 110 time to complete functions or otherwise clear data congestion.

The scheduler 215 is a module configured to retrieve a virtual machine associated with the newly coupled device 105 or the intended recipient device 125 of the network data. A virtual machine 315 is software that is configured to mimic the performance of a device (e.g., the intended recipient device 125 of the network data). The virtual machine 315 can be retrieved from the virtual machine pool 225.

In some embodiments, the heuristic module 210 transmits the metadata identifying the intended recipient device 125 to the scheduler 215. In other embodiments, the scheduler 215 receives one or more data packets of the network data from the heuristic module 210 and analyzes the one or more data packets to identify the intended recipient device 125. In yet other embodiments, the metadata can be received from the tap.

The scheduler 215 can retrieve and configure the virtual machine to mimic the pertinent performance characteristics of the intended recipient device 125. In one example, the scheduler 215 configures the characteristics of the virtual machine to mimic only those features of the intended recipient device 125 that are affected by the network data copied by the tap. The scheduler 215 can determine the features of the intended recipient device 125 that are affected by the network data by receiving and analyzing the network data from the quarantine module 205. Such features of the intended recipient device 125 can include opening ports that are to receive the network data, select device drivers that are to respond to the network data, and configuring any other devices coupled to or contained within the intended recipient device 125 that can respond to the network data. In other embodiments, the heuristic module 210 can determine the features of the intended recipient device 125 that are affected by the network data by receiving and analyzing the network data from the tap. The heuristic module 210 can then transmit the features of the intended recipient device 125 to the scheduler 215.

The optional fingerprint module 220 is configured to determine the packet format of the network data to assist the scheduler 215 in the retrieval and/or configuration of the virtual machine. In one example, the fingerprint module 220 determines that the network data is based on a transmission control protocol/internet protocol (TCP/IP). Thereafter, the scheduler 215 will configure a virtual machine with the appropriate ports to receive TCP/IP packets. In another example, the fingerprint module 220 can configure a virtual machine with the appropriate ports to receive user datagram protocol/internet protocol (UDP/IP) packets. The fingerprint module 220 can determine any type of packet format of a network data.

In other embodiments, the optional fingerprint module 220 passively determines a software profile of the network data to assist the scheduler 215 in the retrieval and/or configuration of the virtual machine. The software profile may comprise the operating system (e.g., Linux RH6.2) of the newly coupled device 105 that generated the network data. The determination can be based on analysis of the protocol information of the network data. In an example, the optional fingerprint module 220 determines that the software profile of network data is Windows XP, SP1. The optional fingerprint module 220 can then configure a virtual machine with the appropriate ports and capabilities to receive the network data based on the software profile. In other examples, the optional fingerprint module 220 passes the software profile of the network data to the scheduler 215 which either selects or configures the virtual machine based on the profile.

The virtual machine pool 225 is configured to store virtual machines. The virtual machine pool 225 can be any storage capable of storing software. In one example, the virtual machine pool 225 stores a single virtual machine that can be configured by the scheduler 215 to mimic the performance of any intended recipient device 125 on the communication network 120. The virtual machine pool 225 can store any number of distinct virtual machines that can be configured to simulate the performance of any intended recipient device 125.

The analysis environment 230 is a module that simulates transmission of the network data between the newly coupled device 105 and the intended recipient device 125 to analyze the effects of the network data upon the intended recipient device 125. The analysis environment 230 can identify the effects of malware or illegitimate computer users (e.g., a hacker, computer cracker, or other computer user) by analyzing the simulation of the effects of the network data upon the intended recipient device 125 that is carried out on the virtual machine. There can be multiple analysis environments 230 to simulate multiple network data.

As the analysis environment 230 simulates the transmission of the network data, behavior of the virtual machine can be closely monitored for unauthorized activity. If the virtual machine crashes, performs illegal operations, performs abnormally, or allows access of data to an unauthorized computer user, the analysis environment 230 can react. In some embodiments, the analysis environment 230 performs dynamic taint analysis to identify unauthorized activity (dynamic taint analysis is further described in FIG. 3.)

Once unauthorized activity is detected, the analysis environment 230 can generate the unauthorized activity signature configured to identify network data containing unauthorized activity. Since the unauthorized activity signature does not necessarily require probabilistic analysis to detect unauthorized activity within network data, unauthorized activity detection based on the unauthorized activity signature may be very fast and save computing time.

In various embodiments, the unauthorized activity signature may provide code that may be used to eliminate or “patch” portions of network data containing an attack. Further, in some embodiments, the unauthorized activity signature may be used to identify and eliminate (i.e., delete) the malware causing the attack. The unauthorized activity signature may also be used to configure digital devices to eliminate vulnerabilities (e.g., correct system settings such as disabling active-x controls in a browser or updating an operating system.)

The analysis environment 230 may store the unauthorized activity signature within the signature module 235. The analysis environment 230 may also transmit or command the transmission of the unauthorized activity signature to one or more other controllers 110, switches 115, digital devices 105, and/or servers. By automatically storing and transmitting the unauthorized activity signature, known malware, previously unidentified malware, and the activities of illicit computer users can be quickly controlled and reduced before a computer system is damaged or compromised. The analysis environment 230 is further discussed with respect to FIG. 3.

The signature module 235 receives, authenticates, and stores unauthorized activity signatures. The unauthorized activity signatures may be generated by the analysis environment 230 or another controller 110. The unauthorized activity signatures may then be transmitted to the signature module 235 of one or more controllers 110.

The policy engine 240 is coupled to the heuristic module 210 and is a module that may identify network data as suspicious based upon policies contained within the policy engine 240. In one example, a newly coupled device 105 can be a computer designed to attract hackers and/or worms (e.g., a “honey pot”). The policy engine 240 can contain a policy to flag any network data directed to the “honey pot” as suspicious since the “honey pot” should not be receiving any legitimate network data. In another example, the policy engine 240 can contain a policy to flag network data directed to any intended recipient device 125 that contains highly sensitive or “mission critical” information.

The policy engine 240 can also dynamically apply a rule to copy all network data related to network data already flagged by the heuristic module 210. In one example, the heuristic module 210 flags a single packet of network data as suspicious. The policy engine 240 then applies a rule to flag all data related to the single packet (e.g., data flows) as suspicious. In some embodiments, the policy engine 240 flags network data related to suspicious network data until the analysis environment 230 determines that the network data flagged as suspicious is related to unauthorized activity.

The policy engine 240 may scan network data to detect unauthorized activity based upon an unauthorized activity signature. In some embodiments, the policy engine 240 retrieves the unauthorized activity signature from the signature module 235. The network data is then scanned for unauthorized activity based on the unauthorized activity signature.

The policy engine 240 can scan the header of a packet of network data as well as the packet contents for unauthorized activity. In some embodiments, the policy engine 240 scans only the header of the packet for unauthorized activity based on the unauthorized activity signature. If unauthorized activity is found, then no further scanning may be performed. In other embodiments, the policy engine 240 scans the packet contents for unauthorized activity.

Advantageously, unauthorized activity may be found by scanning only the header of a packet, the contents of the packet, or both the header and the contents of the packet. As a result, unauthorized activity that might otherwise evade discovery can be detected. In one example, evidence of unauthorized activity may be located within the contents of the packet. By scanning only the contents of the packet, unauthorized activity may be detected.

If the packet contents or the packet header indicate that the network data contains unauthorized activity, then the policy engine 240, the heuristic module 210, or the signature module 235 may take action. In one example, the policy engine 240 may generate a rule or command the quarantine module 205 to permanently quarantine the newly coupled device 105 and delete or bar the packet from the communication network 120. The policy engine 240 and/or the quarantine module 205 may also quarantine, delete, or bar other packets belonging to the same data flow as the unauthorized activity packet.

FIG. 3 depicts an analysis environment 230, in accordance with one embodiment of the present invention. The analysis environment 230 comprises an optional replayer 305, a virtual switch 310, and a virtual machine 315. The replayer 305 receives network data that has been flagged by the heuristic module 210 and replays the network data in the analysis environment 230. In some embodiments, the replayer 305 mimics the behavior of the newly coupled device 105 in transmitting the flagged network data. There can be any number of replayers 305 simulating the transmission of network data between the newly coupled digital device 105 and the intended recipient device 125. In a further embodiment, the replayer dynamically modifies session variables, as is appropriate, to emulate a “live” client or server of the protocol sequence being replayed. In one example, dynamic variables that may be dynamically substituted include dynamically assigned ports, transaction IDs, and any other variable that is dynamic to each protocol session. In other embodiments, the network data received from the heuristic module 210 is transmitted to the virtual machine 315 without a replayer 305.

The virtual switch 310 is software that is capable of forwarding packets of flagged network data to the virtual machine 315. In one example, the replayer 305 simulates the transmission of the data flow by the newly coupled device 105. The virtual switch 310 simulates the communication network 120 and the virtual machine 315 simulates the intended recipient device 125. The virtual switch 310 can route the data packets of the data flow to the correct ports of the virtual machine 315.

The virtual machine 315 is a representation of the intended recipient device 125 that can be provided to the analysis environment 230 by the scheduler 215. In one example, the scheduler 215 retrieves a virtual machine 315 from the virtual machine pool 225 and configures the virtual machine 315 to mimic the intended recipient device 125. The configured virtual machine 315 is then provided to the analysis environment 230 where it can receive flagged network data from the virtual switch 310.

As the analysis environment 230 simulates the transmission of the network data, behavior of the virtual machine 315 can be closely monitored for unauthorized activity. If the virtual machine 315 crashes, performs illegal operations, performs abnormally, or allows access of data to an unauthorized computer user, the analysis environment 230 can react.

In some embodiments, the analysis environment 230 performs dynamic taint analysis to identify unauthorized activity. For a malware attack to change the execution of an otherwise legitimate program, the malware attack may cause a value that is normally derived from a trusted source to be derived from the user's own input. Program values (e.g., jump addresses and format strings) are traditionally supplied by a trusted program and not from external untrusted inputs. Malware, however, may attempt to exploit the program by overwriting these values.

In one example of dynamic taint analysis, all input data from untrusted or otherwise unknown sources are flagged. Program execution of programs with flagged input data is then monitored to track how the flagged data propagates (i.e., what other data becomes tainted) and to check when the flagged data is used in dangerous ways. For example, use of tainted data as jump addresses or format strings often indicates an exploit of a vulnerability such as a buffer overrun or format string vulnerability.

In some embodiments, the analysis environment 230 monitors and analyzes the behavior of the virtual machine 315 in order to determine a specific type of malware or the presence of an illicit computer user. The analysis environment 230 can also generate computer code configured to eliminate new viruses, worms, or other malware. In various embodiments, the analysis environment 230 can generate computer code configured to identify data within the network data indicative of a malware attack, repair damage performed by malware, or the illicit computer user. By simulating the transmission of suspicious network data and analyzing the response of the virtual machine, the analysis environment 230 can identify known and previously unidentified malware and the activities of illicit computer users before a computer system is damaged or compromised.

In other embodiments, the controller 110 does not comprise a heuristic module 210 and the analysis environment 230 does not comprise a replayer 305. In one example, the controller 110 receives network data. The policy engine 240 can scan the network data to determine if the newly coupled device 105 is on a white list (further described herein). Further, the policy engine 240 can compare some or all of the network data to a signature (i.e., an unauthorized activity signature) to detect and/or identify a malware attack. The analysis environment 230 can receive the network data and orchestrate the transmission of the network data by transmitting the copy of the network data to a virtual machine 315. The analysis environment 230 can then monitor the reaction of the virtual machine 315 to the copy of the network data to identify a malware attack.

FIG. 4 is a flowchart of an exemplary method for malware containment upon connection of a newly coupled device 105. In step 400, the controller 110 detects a newly coupled device 105 upon connection with the switch 115 and/or the communication network 120. In one example, a user brings a laptop or other computer from home and then couples the laptop or other computer to the work communication network 120. The newly coupled device 105 (i.e., laptop or other computer) requests network resources which is detected by the controller 110.

In various embodiments, the controller 110 receives copies of network data from the switch 115 or the communication network 120 over a tap. The tap can transparently copy network data from the switch 115 and/or the communication network 120. The copy of network data is analyzed to determine if a newly coupled device 105 is requesting network services. In other embodiments, the controller 110 monitors network data directly to identify requests for network services.

In step 405, the quarantine module 205 temporarily redirects the network data from the newly coupled device 105. In one example, the controller 110 identifies a newly coupled device 105. The quarantine module 205 redirects network data transmitted from the newly coupled device 105 for a predetermined time.

In step 410, the controller 110 receives the network data from the newly coupled device 105. In various embodiments, the network data is received over a separate link without a tap between the controller 110 and the switch 115 or communication network 120. In one example, the controller 110 comprises an IP address. Network data directed to the controller 110 IP address (e.g., network data transmitted by the newly coupled device 105 to a gateway IP address that is the same as the controller 110 IP address) may be received by the controller 110 over the link.

In step 415, the controller 110 determines if a malware attack is within the network data. The heuristic module 210 can determine if the network data contains suspicious activity. In some embodiments, if the network data contains suspicious activity, then the heuristic module 210 directs the quarantine module 205 to take corrective action in step 420. In other embodiments, if the network data contains suspicious activity, the network data flagged as suspicious is directed to the analysis environment 230 for analysis to identify unauthorized activity. If unauthorized activity is identified, then the analysis environment 230 directs the quarantine module 205 to take corrective action in step 420.

In step 420, the quarantine module 205 takes corrective action. Corrective actions can include, but are not limited to, the permanent quarantine of network data from the newly coupled device 105. In various embodiments, the controller 110 continues to analyze network data from the newly coupled device 105 to further identify the malware or identify different types of malware on the newly coupled device 105. Notifications of malware may be sent to the newly coupled device 105, server, or security stations on the communication network 120. The signature module 235 may generate unauthorized activity signatures based on the identified malware attack.

If the heuristic module 210 does not flag the network data as suspicious and/or malware is not found by the analysis environment 230, then the quarantine module 205 determines if the predetermined time is expired. If the predetermined time is not expired, the controller 110 continues to receive network data from the digital device in step 410. If the predetermined time is expired, then the method ends. In various embodiments, if the heuristic module 210 does not flag the network data as suspicious and/or malware is not found by the analysis environment 230, the controller 110 (e.g., quarantine module 205) forwards the network data to the intended recipient device 125.

It will be appreciated by those skilled in the art, that the process depicted in FIG. 4 may simply continue to repeat upon the continuation of quarantine (step 420) or the expiration of the predetermined time (step 425). In one example, if the network data contains a malware attack (step 425), the redirection of the network data from the newly coupled device 105 can continue until reset by the IT administrator or the malware attack is no longer detected. In the meantime, however, other newly coupled devices 105 can join the network which may trigger the method of FIG. 4. The method of FIG. 4 can run in parallel or series (e.g., simultaneously) for many different newly coupled devices 105. In another example, once the predetermined time expires (step 425) the method can continue to digital devices upon connection (step 400).

FIG. 5 is another flowchart of an exemplary method for malware containment upon connection of a newly coupled device 105. In step 500, the controller 110 detects the newly coupled device 105 upon connection with the switch 115 and/or the communication network 120. In step 505, the quarantine module 205 determines if the newly coupled device 105 is associated with a white list. A white list comprises a table that identifies various digital devices and policies. In one example, the newly coupled device 105 of a chief executive officer (CEO) or chief information office (CIO) of a company may be identified within the white list. The policy associated with the newly coupled device 105 of the CEO or CIO may command the quarantine module 205 to not quarantine the newly coupled device 105. If the newly coupled device 105 is associated with the white list, the method may end. If the newly coupled device 105 is not associated with a white list, then the quarantine module 205 manipulates ARP to direct network data transmitted from the newly coupled device 105 to the controller 110 in step 510.

Although step 505 as described indicates that the method may end if the newly coupled device 105 is associated with one or more white lists, other actions may be taken. In one example, if a newly coupled device 105 is associated with a white list, the quarantine may last for a shorter or longer predetermined time. As such, the quarantine module 205 would then manipulate ARP to direct the network data from the newly coupled device 105 to the controller 110 in step 510.

In step 515, the controller 110 receives the network data from the newly coupled device 105. In step 520, the controller 110 determines if the network data contains a malware attack. In various embodiments, the network data is analyzed to determine whether the network data is suspicious. For example a heuristic module 210, such as the heuristic module 210, can analyze the network data. The heuristic module 210 can base the determination on heuristic and/or probabilistic analyses. In various embodiments, the heuristic module 210 has a very low threshold to determine whether the network data is suspicious. For example, a single command within the network data directed to an unusual port of the destination device can cause the network data to be flagged as suspicious.

The heuristic module 210 can alternatively include flagging network data as suspicious based on policies such as the identity of a newly coupled device 105, the intended recipient device 125, or the activity contained within the network data. In one example, even if the heuristic module 210 does not flag the network data, the network data can be flagged as suspicious based on a policy if the network data was transmitted from a device that does not normally transmit network data. Similarly, based on another policy, if the intended recipient device 125 or the newly coupled device 105 contains trade secrets or other critical data, then any network data so transmitted can be flagged suspicious. Similarly, if the network data is directed to a particularly important database or is attempting to gain rights or privileges within the communication network 120, the switch 115 or the intended recipient device 125, then the network data can be flagged as suspicious. In various embodiments, the policy engine 240 flags network data based on these and/or other policies.

In some embodiments, if the network data is flagged as suspicious, the quarantine module 205 may continue the quarantine of the network data indefinitely in step 525. In other embodiments, if the network data is flagged as suspicious, the network data may be provided to the analysis environment 230 to analyze the response of a virtual machine to the network data to identify malware attacks or other unauthorized activity. If a malware attack or other unauthorized activity is identified, then the quarantine of the network data from the newly coupled device 105 may continue indefinitely in step 525. If the network data is not flagged as suspicious or there is no evidence of a malware attack or other unauthorized activity in the network data previously flagged as suspicious, then the quarantine module 205 determines if the predetermined time has expired in step 530. If the predetermined time has not expired, then the controller 110 continues to receive the network data in step 515. If the predetermined time has expired, the method ends.

FIG. 6 is a flowchart of an exemplary method of analyzing network data to generate an unauthorized activity signature. In step 600, the scheduler 215 scans the network data previously flagged as suspicious by the heuristic module 210 to determine the intended recipient device 125. In one example, the scheduler 215 scans the destination IP address contained within the network data to identify the intended recipient device 125. The scheduler 215 may then retrieve a virtual machine 315 from the virtual machine pool 225. The virtual machine 315 may be previously configured to be similar to the intended recipient device 125. If there is no virtual machine 315 previously configured to be similar to the intended recipient device 125, then a generic virtual machine 315 may be retrieved by the scheduler 215. The scheduler 215 may configure to the virtual machine 315 retrieved from the virtual machine pool 225 to receive the network data (e.g., open ports, reduce or eliminate security settings, etc.) The scheduler 215 may then provide the virtual machine 315 to the analysis environment 230.

In step 610, the analysis environment 230 analyzes the response of the virtual machine 315 to the network data to identify a malware attack. In one example, an optional replayer 305 is configured to perform similarly to the newly coupled device 105 and transmit the network data over a virtual switch 310 to the virtual machine 315. In various embodiments, there may be any number of replayers 305 configured to transmit network data to different virtual machines 315 in parallel. Similarly, multiple analysis environments 230 may operate in parallel. The analysis environment 230 analyzes the response of the virtual machine 315 to the network data (e.g., with taint analysis).

If the network data does not contain unauthorized activity, then the method may end. If the network data contains unauthorized activity, then an unauthorized activity signature is generated based on the unauthorized activity in step 615. The unauthorized activity signature may be generated by the analysis environment 230 or the signature module 235.

In step 620, the unauthorized activity signature is transmitted to one or more other controllers 110 or any digital device (e.g., server, newly coupled device 105, switch 115). The receiving controller 110 can store the unauthorized activity signature within the receiving controller's signature module 235 or policy engine 240. The policy engine 240 may use the unauthorized activity signature to scan network data received by the controller 110 to flag the network data as suspicious or containing unauthorized activity without any further analysis (by either the heuristic module 210 or the analysis environment 230).

Optionally, the unauthorized activity signature may be authenticated. In some embodiments, the analysis environment 230 can generate an authentication code along with the unauthorized activity signature. The authentication code can then be scanned to determine that the unauthorized activity signature is verified. In one example, the analysis environment 230 generates the unauthorized activity signature and an authentication code. The analysis environment 230 transmits the unauthorized activity signature and the authentication code to another controller 110. The controller 110 verifies the authentication code to ensure that the unauthorized activity signature is genuine. If the unauthorized activity signature is authenticated, then the signature module 235 stores the unauthorized activity signature.

The unauthorized activity signature can also be encrypted. In one example, the controller 110 generates, encrypts, and transmits the unauthorized activity signature to another controller 110. The receiving controller 110 can decrypt the unauthorized activity signature and store the unauthorized activity signature within the signature module 235. In some embodiments, the controller 110 generates an authentication code and proceeds to encrypt the authentication code and the unauthorized activity signature prior to transmitting the authentication code and the unauthorized activity signature to another controller 110.

FIG. 7 is a block diagram of the controller 110 (FIG. 1), in accordance with one embodiment of the present invention. The controller 110 comprises a processor 700, a memory system 705, a storage system 710, an I/O interface 715, a communication network interface 720, and a display interface 725 which are all coupled to a system bus 730. The processor 700 is configured to execute executable instructions. In some embodiments, the processor 700 comprises circuitry or any one or more processors capable of processing the executable instructions.

The memory system 705 is any memory configured to store data. Some examples of the memory system 705 include storage devices, such as RAM or ROM.

The storage system 710 is any storage configured to retrieve and store data. Some examples of the storage system 710 are flash drives, hard drives, optical drives, and/or magnetic tape. The storage system 710 can comprise a database or other data structure configured to hold and organize data (e.g., network data, copies of network data, buffered data.) In some embodiments, the controller 110 includes memory 705 in the form of RAM and storage 710 in the form of flash data. The memory system 705 and/or the storage system 710 can comprise cache and buffers configured to retain network data or copies of network data.

The input/output (I/O) interface 715 is any device that can receive input and provide output to a user. The I/O interface 715 can be, but is not limited to, a keyboard, a mouse, a touchscreen, a keypad, a biosensor, or floppy disk drive.

The communication network interface 720 can be coupled to any user device via the links 735. The communication network interface 720 may support communication over a USB connection, a firewire connection, an Ethernet connection, a serial connection, a parallel connection, or an ATA connection. The communication network interface 720 may also support wireless communication (e.g., 802.11a/b/g/n or wireless USB). It will be apparent to those skilled in the art that the communication network interface 720 can support many wired and wireless standards.

The display interface 725 is an interface configured to support a display, monitor, or screen. In some embodiments, the controller 110 comprises a graphical user interface to be displayed to a user over a monitor in order to allow the user to control the controller 110.

The above-described modules can be comprised of instructions that are stored on storage media. The instructions can be retrieved and executed by a processor (e.g., the processor 700). Some examples of instructions include software, program code, and firmware. Some examples of storage media comprise memory devices and integrated circuits. The instructions are operational when executed by the processor to direct the processor to operate in accordance with embodiments of the present invention. Those skilled in the art are familiar with instructions, processor(s), and storage media.

The present invention is described above with reference to exemplary embodiments. It will be apparent to those skilled in the art that various modifications may be made and other embodiments can be used without departing from the broader scope of the present invention. Therefore, these and other variations upon the exemplary embodiments are intended to be covered by the present invention.

Aziz, Ashar, Manni, Jayaraman, Lai, Wei-Lung

Patent Priority Assignee Title
10025927, Mar 13 2013 FireEye Security Holdings US LLC Malicious content analysis with multi-version application support within single operating environment
10027690, Apr 01 2004 FireEye Security Holdings US LLC Electronic message analysis for malware detection
10027696, Aug 22 2014 FireEye Security Holdings US LLC System and method for determining a threat based on correlation of indicators of compromise from other sources
10033747, Sep 29 2015 FireEye Security Holdings US LLC System and method for detecting interpreter-based exploit attacks
10033753, May 13 2013 FireEye Security Holdings US LLC System and method for detecting malicious activity and classifying a network communication based on different indicator types
10033759, Sep 28 2015 FireEye Security Holdings US LLC System and method of threat detection under hypervisor control
10068091, Apr 01 2004 FireEye Security Holdings US LLC System and method for malware containment
10075455, Dec 26 2014 FireEye Security Holdings US LLC Zero-day rotating guest image profile
10083302, Jun 24 2013 FireEye Security Holdings US LLC System and method for detecting time-bomb malware
10097573, Apr 01 2004 FireEye Security Holdings US LLC Systems and methods for malware defense
10104102, Apr 13 2015 FireEye Security Holdings US LLC Analytic-based security with learning adaptability
10122746, Mar 14 2013 FireEye Security Holdings US LLC Correlation and consolidation of analytic data for holistic view of malware attack
10133866, Dec 30 2015 FireEye Security Holdings US LLC System and method for triggering analysis of an object for malware in response to modification of that object
10165000, Apr 01 2004 FireEye Security Holdings US LLC Systems and methods for malware attack prevention by intercepting flows of information
10169585, Jun 22 2016 FireEye Security Holdings US LLC System and methods for advanced malware detection through placement of transition events
10176321, Dec 11 2015 FireEye Security Holdings US LLC Leveraging behavior-based rules for malware family classification
10200384, Mar 14 2013 FireEye Security Holdings US LLC Distributed systems and methods for automatically detecting unknown bots and botnets
10210329, Sep 30 2015 FireEye Security Holdings US LLC Method to detect application execution hijacking using memory protection
10216927, Jun 30 2015 FireEye Security Holdings US LLC System and method for protecting memory pages associated with a process using a virtualization layer
10218740, Sep 30 2013 FireEye Security Holdings US LLC Fuzzy hash of behavioral results
10284574, Apr 01 2004 FireEye Security Holdings US LLC System and method for threat detection and identification
10284575, Nov 10 2015 FireEye Security Holdings US LLC Launcher for setting analysis environment variations for malware detection
10296437, Feb 23 2013 FireEye Security Holdings US LLC Framework for efficient security coverage of mobile software applications
10335738, Jun 24 2013 FireEye Security Holdings US LLC System and method for detecting time-bomb malware
10341363, Mar 31 2014 FireEye Security Holdings US LLC Dynamically remote tuning of a malware content detection system
10341365, Dec 30 2015 FireEye Security Holdings US LLC Methods and system for hiding transition events for malware detection
10366231, Dec 22 2014 FireEye Security Holdings US LLC Framework for classifying an object as malicious with machine learning for deploying updated predictive models
10395029, Jun 30 2015 FireEye Security Holdings US LLC Virtual system and method with threat protection
10404725, Aug 22 2014 FireEye Security Holdings US LLC System and method of detecting delivery of malware using cross-customer data
10417031, Mar 31 2015 FireEye Security Holdings US LLC Selective virtualization for security threat detection
10432649, Mar 20 2014 FireEye Security Holdings US LLC System and method for classifying an object based on an aggregated behavior results
10445502, Dec 31 2015 FireEye Security Holdings US LLC Susceptible environment detection system
10447728, Dec 10 2015 FireEye Security Holdings US LLC Technique for protecting guest processes using a layered virtualization architecture
10454950, Jun 30 2015 FireEye Security Holdings US LLC Centralized aggregation technique for detecting lateral movement of stealthy cyber-attacks
10454953, Mar 28 2014 FireEye Security Holdings US LLC System and method for separated packet processing and static analysis
10462173, Jun 30 2016 FireEye Security Holdings US LLC Malware detection verification and enhancement by coordinating endpoint and malware detection systems
10467411, Dec 26 2013 FireEye Security Holdings US LLC System and method for generating a malware identifier
10467414, Mar 13 2013 FireEye Security Holdings US LLC System and method for detecting exfiltration content
10469512, May 10 2013 FireEye Security Holdings US LLC Optimized resource allocation for virtual machines within a malware content detection system
10474813, Mar 31 2015 FireEye Security Holdings US LLC Code injection technique for remediation at an endpoint of a network
10476906, Mar 25 2016 FireEye Security Holdings US LLC System and method for managing formation and modification of a cluster within a malware detection system
10476909, Dec 26 2013 FireEye Security Holdings US LLC System, apparatus and method for automatically verifying exploits within suspect objects and highlighting the display information associated with the verified exploits
10491627, Sep 29 2016 FireEye Security Holdings US LLC Advanced malware detection using similarity analysis
10503904, Jun 29 2017 FireEye Security Holdings US LLC Ransomware detection and mitigation
10505956, Jul 18 2013 FireEye Security Holdings US LLC System and method for detecting malicious links in electronic messages
10511614, Apr 01 2004 FireEye Security Holdings US LLC Subscription based malware detection under management system control
10515214, Sep 30 2013 FireEye Security Holdings US LLC System and method for classifying malware within content created during analysis of a specimen
10523609, Dec 27 2016 FireEye Security Holdings US LLC Multi-vector malware detection and analysis
10528726, Dec 29 2014 FireEye Security Holdings US LLC Microvisor-based malware detection appliance architecture
10534906, Feb 05 2014 FireEye Security Holdings US LLC Detection efficacy of virtual machine-based analysis with application specific events
10552610, Dec 22 2016 FireEye Security Holdings US LLC Adaptive virtual machine snapshot update framework for malware behavioral analysis
10554507, Mar 30 2017 FireEye Security Holdings US LLC Multi-level control for enhanced resource and object evaluation management of malware detection system
10565378, Dec 30 2015 FireEye Security Holdings US LLC Exploit of privilege detection framework
10567405, Apr 01 2004 FireEye Security Holdings US LLC System for detecting a presence of malware from behavioral analysis
10572665, Dec 28 2012 FireEye Security Holdings US LLC System and method to create a number of breakpoints in a virtual machine via virtual machine trapping events
10581874, Dec 31 2015 FireEye Security Holdings US LLC Malware detection system with contextual analysis
10581879, Dec 22 2016 FireEye Security Holdings US LLC Enhanced malware detection for generated objects
10581898, Dec 30 2015 FireEye Security Holdings US LLC Malicious message analysis system
10587636, Apr 01 2004 FireEye Security Holdings US LLC System and method for bot detection
10587647, Nov 22 2016 FireEye Security Holdings US LLC Technique for malware detection capability comparison of network security devices
10592678, Sep 09 2016 FireEye Security Holdings US LLC Secure communications between peers using a verified virtual trusted platform module
10601848, Jun 29 2017 FireEye Security Holdings US LLC Cyber-security system and method for weak indicator detection and correlation to generate strong indicators
10601863, Mar 25 2016 FireEye Security Holdings US LLC System and method for managing sensor enrollment
10601865, Sep 30 2015 FireEye Security Holdings US LLC Detection of credential spearphishing attacks using email analysis
10616266, Mar 25 2016 FireEye Security Holdings US LLC Distributed malware detection system and submission workflow thereof
10637880, May 15 2013 FireEye Security Holdings US LLC Classifying sets of malicious indicators for detecting command and control communications associated with malware
10642753, Jun 30 2015 FireEye Security Holdings US LLC System and method for protecting a software component running in virtual machine using a virtualization layer
10657251, Sep 30 2013 FireEye Security Holdings US LLC Multistage system and method for analyzing obfuscated content for malware
10666686, Mar 25 2015 FireEye Security Holdings US LLC Virtualized exploit detection system
10671721, Mar 25 2016 FireEye Security Holdings US LLC Timeout management services
10671726, Sep 22 2014 FireEye Security Holdings US LLC System and method for malware analysis using thread-level event monitoring
10673867, Mar 30 2017 FireEye, Inc.; FIREEYE, INC System and method for enforcing compliance with subscription requirements for cyber-attack detection service
10701091, Mar 15 2013 FireEye Security Holdings US LLC System and method for verifying a cyberthreat
10706149, Sep 30 2015 FireEye Security Holdings US LLC Detecting delayed activation malware using a primary controller and plural time controllers
10713358, Mar 15 2013 GOOGLE LLC System and method to extract and utilize disassembly features to classify software intent
10713362, Sep 30 2013 FireEye Security Holdings US LLC Dynamically adaptive framework and method for classifying malware using intelligent static, emulation, and dynamic analyses
10715542, Aug 14 2015 FireEye Security Holdings US LLC Mobile application risk analysis
10726127, Jun 30 2015 FireEye Security Holdings US LLC System and method for protecting a software component running in a virtual machine through virtual interrupts by the virtualization layer
10728263, Apr 13 2015 FireEye Security Holdings US LLC Analytic-based security monitoring system and method
10735458, Sep 30 2013 FireEye Security Holdings US LLC Detection center to detect targeted malware
10740456, Jan 16 2014 FireEye Security Holdings US LLC Threat-aware architecture
10747872, Sep 27 2017 FireEye Security Holdings US LLC System and method for preventing malware evasion
10757120, Apr 01 2004 FireEye Security Holdings US LLC Malicious network content detection
10757134, Jun 24 2014 FireEye Security Holdings US LLC System and method for detecting and remediating a cybersecurity attack
10785255, Mar 25 2016 FireEye Security Holdings US LLC Cluster configuration within a scalable malware detection system
10791138, Mar 30 2017 FireEye Security Holdings US LLC Subscription-based malware detection
10795991, Nov 08 2016 FireEye Security Holdings US LLC Enterprise search
10798112, Mar 30 2017 FireEye Security Holdings US LLC Attribute-controlled malware detection
10798121, Dec 30 2014 FireEye Security Holdings US LLC Intelligent context aware user interaction for malware detection
10805340, Jun 26 2014 FireEye Security Holdings US LLC Infection vector and malware tracking with an interactive user display
10805346, Oct 01 2017 FireEye Security Holdings US LLC Phishing attack detection
10812513, Mar 14 2013 FireEye Security Holdings US LLC Correlation and consolidation holistic views of analytic data pertaining to a malware attack
10817606, Sep 30 2015 FireEye Security Holdings US LLC Detecting delayed activation malware using a run-time monitoring agent and time-dilation logic
10826931, Mar 29 2018 FireEye, Inc. System and method for predicting and mitigating cybersecurity system misconfigurations
10834107, Nov 10 2015 FireEye Security Holdings US LLC Launcher for setting analysis environment variations for malware detection
10846117, Dec 10 2015 FireEye Security Holdings US LLC Technique for establishing secure communication between host and guest processes of a virtualization architecture
10848397, Mar 30 2017 FireEye Security Holdings US LLC System and method for enforcing compliance with subscription requirements for cyber-attack detection service
10848521, Mar 13 2013 FireEye Security Holdings US LLC Malicious content analysis using simulated user interaction without user involvement
10855700, Jun 29 2017 FireEye Security Holdings US LLC Post-intrusion detection of cyber-attacks during lateral movement within networks
10868818, Sep 29 2014 FireEye Security Holdings US LLC Systems and methods for generation of signature generation using interactive infection visualizations
10872151, Dec 30 2015 FireEye Security Holdings US LLC System and method for triggering analysis of an object for malware in response to modification of that object
10873597, Sep 30 2015 FireEye Security Holdings US LLC Cyber attack early warning system
10887328, Sep 29 2015 FireEye Security Holdings US LLC System and method for detecting interpreter-based exploit attacks
10893059, Mar 31 2016 FireEye Security Holdings US LLC Verification and enhancement using detection systems located at the network periphery and endpoint devices
10893068, Jun 30 2017 FireEye Security Holdings US LLC Ransomware file modification prevention technique
10902117, Dec 22 2014 FireEye Security Holdings US LLC Framework for classifying an object as malicious with machine learning for deploying updated predictive models
10902119, Mar 30 2017 FireEye Security Holdings US LLC Data extraction system for malware analysis
10904286, Mar 24 2017 FireEye Security Holdings US LLC Detection of phishing attacks using similarity analysis
10924492, Dec 25 2015 HITACHI SOLUTIONS, LTD Information leakage prevention system and method
10929266, Feb 23 2013 FireEye Security Holdings US LLC Real-time visual playback with synchronous textual analysis log display and event/time indexing
10956477, Mar 30 2018 GOOGLE LLC System and method for detecting malicious scripts through natural language processing modeling
11003773, Mar 30 2018 FireEye Security Holdings US LLC System and method for automatically generating malware detection rule recommendations
11005860, Dec 28 2017 GOOGLE LLC Method and system for efficient cybersecurity analysis of endpoint events
11068587, Mar 21 2014 FireEye Security Holdings US LLC Dynamic guest image creation and rollback
11075930, Jun 27 2018 FireEye Security Holdings US LLC System and method for detecting repetitive cybersecurity attacks constituting an email campaign
11075945, Sep 30 2013 FireEye Security Holdings US LLC System, apparatus and method for reconfiguring virtual machines
11082435, Apr 01 2004 FireEye Security Holdings US LLC System and method for threat detection and identification
11082436, Mar 28 2014 FireEye Security Holdings US LLC System and method for offloading packet processing and static analysis operations
11089057, Dec 26 2013 FireEye Security Holdings US LLC System, apparatus and method for automatically verifying exploits within suspect objects and highlighting the display information associated with the verified exploits
11108809, Oct 27 2017 GOOGLE LLC System and method for analyzing binary code for malware classification using artificial neural network techniques
11113086, Jun 30 2015 FireEye Security Holdings US LLC Virtual system and method for securing external network connectivity
11153341, Apr 01 2004 FireEye Security Holdings US LLC System and method for detecting malicious network content using virtual environment components
11176251, Dec 21 2018 GOOGLE LLC Determining malware via symbolic function hash analysis
11182473, Sep 13 2018 FireEye Security Holdings US LLC System and method for mitigating cyberattacks against processor operability by a guest process
11200080, Dec 11 2015 FireEye Security Holdings US LLC Late load technique for deploying a virtualization layer underneath a running operating system
11210390, Mar 13 2013 FireEye Security Holdings US LLC Multi-version application support and registration within a single operating system environment
11212311, Dec 01 2017 KnowBe4, Inc. Time based triggering of dynamic templates
11228491, Jun 28 2018 FireEye Security Holdings US LLC System and method for distributed cluster configuration monitoring and management
11240262, Jun 30 2016 FireEye Security Holdings US LLC Malware detection verification and enhancement by coordinating endpoint and malware detection systems
11240275, Dec 28 2017 FireEye Security Holdings US LLC Platform and method for performing cybersecurity analyses employing an intelligence hub with a modular architecture
11244044, Sep 30 2015 FireEye Security Holdings US LLC Method to detect application execution hijacking using memory protection
11244056, Jul 01 2014 FireEye Security Holdings US LLC Verification of trusted threat-aware visualization layer
11258806, Jun 24 2019 GOOGLE LLC System and method for automatically associating cybersecurity intelligence to cyberthreat actors
11271955, Dec 28 2017 FireEye Security Holdings US LLC Platform and method for retroactive reclassification employing a cybersecurity-based global data store
11294705, Mar 31 2015 FireEye Security Holdings US LLC Selective virtualization for security threat detection
11297074, Mar 31 2014 FireEye Security Holdings US LLC Dynamically remote tuning of a malware content detection system
11310238, Mar 26 2019 FireEye Security Holdings US LLC System and method for retrieval and analysis of operational data from customer, cloud-hosted virtual resources
11314859, Jun 27 2018 FireEye Security Holdings US LLC Cyber-security system and method for detecting escalation of privileges within an access token
11316900, Jun 29 2018 FireEye Security Holdings US LLC System and method for automatically prioritizing rules for cyber-threat detection and mitigation
11368475, Dec 21 2018 FireEye Security Holdings US LLC System and method for scanning remote services to locate stored objects with malware
11381578, Jan 13 2012 FireEye Security Holdings US LLC Network-based binary file extraction and analysis for malware detection
11392700, Jun 28 2019 FireEye Security Holdings US LLC System and method for supporting cross-platform data verification
11399040, Mar 30 2017 FireEye Security Holdings US LLC Subscription-based malware detection
11436327, Dec 24 2019 FireEye Security Holdings US LLC System and method for circumventing evasive code for cyberthreat detection
11522884, Dec 24 2019 FireEye Security Holdings US LLC Subscription and key management system
11552986, Dec 31 2015 FireEye Security Holdings US LLC Cyber-security framework for application of virtual features
11556640, Jun 27 2019 GOOGLE LLC Systems and methods for automated cybersecurity analysis of extracted binary string sets
11558401, Mar 30 2018 FireEye Security Holdings US LLC Multi-vector malware detection data sharing system for improved detection
11570211, Mar 24 2017 FireEye Security Holdings US LLC Detection of phishing attacks using similarity analysis
11601444, Dec 31 2018 FireEye Security Holdings US LLC Automated system for triage of customer issues
11632392, Mar 25 2016 FireEye Security Holdings US LLC Distributed malware detection system and submission workflow thereof
11636198, Mar 30 2019 FireEye Security Holdings US LLC System and method for cybersecurity analyzer update and concurrent management system
11637857, Apr 01 2004 FireEye Security Holdings US LLC System and method for detecting malicious traffic using a virtual machine configured with a select software environment
11637859, Oct 27 2017 GOOGLE LLC System and method for analyzing binary code for malware classification using artificial neural network techniques
11637862, Sep 30 2019 GOOGLE LLC System and method for surfacing cyber-security threats with a self-learning recommendation engine
11677786, Mar 29 2019 FireEye Security Holdings US LLC System and method for detecting and protecting against cybersecurity attacks on servers
11743290, Dec 21 2018 FireEye Security Holdings US LLC System and method for detecting cyberattacks impersonating legitimate sources
11750618, Mar 26 2019 FireEye Security Holdings US LLC System and method for retrieval and analysis of operational data from customer, cloud-hosted virtual resources
11763004, Sep 27 2018 FireEye Security Holdings US LLC System and method for bootkit detection
11838300, Dec 24 2019 Musarubra US LLC Run-time configurable cybersecurity system
11856011, Mar 30 2018 Musarubra US LLC Multi-vector malware detection data sharing system for improved detection
11863581, Mar 30 2017 Musarubra US LLC Subscription-based malware detection
11868795, Mar 31 2015 Musarubra US LLC Selective virtualization for security threat detection
11876828, Dec 01 2017 KnowBe4, Inc. Time based triggering of dynamic templates
11886585, Sep 27 2019 Musarubra US LLC System and method for identifying and mitigating cyberattacks through malicious position-independent code execution
11888875, Dec 24 2019 Musarubra US LLC Subscription and key management system
11888876, Mar 20 2020 Cisco Technology, Inc. Intelligent quarantine on switch fabric for physical and virtualized infrastructure
11936666, Mar 31 2016 FireEye Security Holdings US LLC Risk analyzer for ascertaining a risk of harm to a network and generating alerts regarding the ascertained risk
11947669, Dec 24 2019 Musarubra US LLC System and method for circumventing evasive code for cyberthreat detection
11949692, Dec 28 2017 GOOGLE LLC Method and system for efficient cybersecurity analysis of endpoint events
11949698, Mar 31 2014 Musarubra US LLC Dynamically remote tuning of a malware content detection system
11979428, Mar 31 2016 FireEye Security Holdings US LLC Technique for verifying exploit/malware at malware detection appliance through correlation with endpoints
11985149, Dec 31 2018 Musarubra US LLC System and method for automated system for triage of cybersecurity threats
11997111, Mar 30 2017 Musarubra US LLC Attribute-controlled malware detection
9438613, Mar 30 2015 FireEye Security Holdings US LLC Dynamic content activation for automated analysis of embedded objects
9497213, Mar 15 2013 GOOGLE LLC System and method to manage sinkholes
9516057, Apr 01 2004 FireEye Security Holdings US LLC Systems and methods for computer worm defense
9560059, Nov 21 2013 FireEye Security Holdings US LLC System, apparatus and method for conducting on-the-fly decryption of encrypted objects for malware detection
9609007, Aug 22 2014 FireEye Security Holdings US LLC System and method of detecting delivery of malware based on indicators of compromise from different sources
9635039, May 15 2013 FireEye Security Holdings US LLC Classifying sets of malicious indicators for detecting command and control communications associated with malware
9641546, Mar 14 2013 FireEye Security Holdings US LLC Electronic device for aggregation, correlation and consolidation of analysis attributes
9661009, Jun 26 2014 FireEye Security Holdings US LLC Network-based malware detection
9661018, Apr 01 2004 FireEye Security Holdings US LLC System and method for detecting anomalous behaviors using a virtual machine environment
9787700, Mar 28 2014 FireEye Security Holdings US LLC System and method for offloading packet processing and static analysis operations
9792196, Feb 23 2013 FireEye Security Holdings US LLC Framework for efficient security coverage of mobile software applications
9824216, Dec 31 2015 FireEye Security Holdings US LLC Susceptible environment detection system
9825976, Sep 30 2015 FireEye Security Holdings US LLC Detection and classification of exploit kits
9825989, Sep 30 2015 FireEye Security Holdings US LLC Cyber attack early warning system
9832212, Apr 01 2004 FireEye, Inc. Electronic message analysis for malware detection
9838408, Jun 26 2014 FireEye Security Holdings US LLC System, device and method for detecting a malicious attack based on direct communications between remotely hosted virtual machines and malicious web servers
9838411, Apr 01 2004 FireEye Security Holdings US LLC Subscriber based protection system
9846776, Mar 31 2015 FireEye Security Holdings US LLC System and method for detecting file altering behaviors pertaining to a malicious attack
9888019, Jul 18 2013 FireEye Security Holdings US LLC System and method for detecting malicious links in electronic messages
9910988, Sep 30 2013 FireEye Security Holdings US LLC Malware analysis in accordance with an analysis plan
9912644, Aug 05 2014 FireEye Security Holdings US LLC System and method to communicate sensitive information via one or more untrusted intermediate nodes with resilience to disconnected network topology
9912691, Sep 30 2013 FireEye Security Holdings US LLC Fuzzy hash of behavioral results
9912698, Mar 13 2013 FireEye Security Holdings US LLC Malicious content analysis using simulated user interaction without user involvement
9916440, Feb 05 2014 FireEye Security Holdings US LLC Detection efficacy of virtual machine-based analysis with application specific events
9934381, Mar 13 2013 FireEye Security Holdings US LLC System and method for detecting malicious activity based on at least one environmental property
Patent Priority Assignee Title
4292580, Nov 30 1978 Siemens Aktiengesellschaft Circuit arrangement for attenuation of power oscillations in networks
5175732, Feb 15 1991 Standard Microsystems Corp. Method and apparatus for controlling data communication operations within stations of a local-area network
5440723, Jan 19 1993 TREND MICRO INCORPORATED Automatic immune system for computers and computer networks
5657473, Feb 21 1990 ERAN & TORRA B V , LLC Method and apparatus for controlling access to and corruption of information in computer systems
5842002, Jun 01 1994 Quantum Leap Innovations, Inc. Computer virus trap
5978917, Aug 14 1997 NORTONLIFELOCK INC Detection and elimination of macro viruses
6088803, Mar 27 1997 Intel Corporation System for virus-checking network data during download to a client device
6094677, May 30 1997 GOOGLE LLC Methods, systems and computer program products for providing insertions during delays in interactive systems
6269330, Oct 07 1997 Cisco Technology, Inc Fault location and performance testing of communication networks
6279113, Mar 16 1998 GEN DIGITAL INC Dynamic signature inspection-based network intrusion detection
6298445, Apr 30 1998 NORTONLIFELOCK INC Computer security
6357008, Sep 23 1997 Symantec Corporation Dynamic heuristic method for detecting computer viruses using decryption exploration and evaluation phases
6424627, Feb 24 1997 METROBILITY OPTICAL SYSTEMS, INC Full-duplex medium tap apparatus and system
6484315, Feb 01 1999 Cisco Technology, Inc. Method and system for dynamically distributing updates in a network
6487666, Jan 15 1999 Cisco Technology, Inc. Intrusion detection signature analysis using regular expressions and logical operators
6493756, Oct 28 1999 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC System and method for dynamically sensing an asynchronous network event within a modular framework for network event processing
6550012, Dec 11 1998 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC Active firewall system and methodology
6775657, Dec 22 1999 Cisco Technology, Inc.; Cisco Technology, Inc Multilayered intrusion detection system and method
6831893, Apr 03 2000 CISCO SYSTEMS ISRAEL LTD Apparatus and method for wire-speed classification and pre-processing of data packets in a full duplex network
6832367, Mar 06 2000 International Business Machines Corporation Method and system for recording and replaying the execution of distributed java programs
6895550, Dec 05 2001 JDA SOFTWARE GROUP, INC Computer-implemented PDF document management
6898632, Mar 31 2003 Viavi Solutions Inc Network security tap for use with intrusion detection system
6907396, Jun 01 2000 JPMORGAN CHASE BANK, N A ; MORGAN STANLEY SENIOR FUNDING, INC Detecting computer viruses or malicious software by patching instructions into an emulator
6941348, Feb 19 2002 GOOGLE LLC Systems and methods for managing the transmission of electronic messages through active message date updating
6981279, Aug 17 2000 TREND MICRO INCORPORATED Method and apparatus for replicating and analyzing worm programs
7007107, Oct 22 2001 AMETEK PROGRAMMABLE POWER, INC Methods and apparatus for performing data acquisition and control
7028179, Jul 03 2001 Intel Corporation Apparatus and method for secure, automated response to distributed denial of service attacks
7043757, May 22 2001 RAKUTEN GROUP, INC System and method for malicious code detection
7069316, Feb 19 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Automated Internet Relay Chat malware monitoring and interception
7080408, Nov 30 2001 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Delayed-delivery quarantining of network communications having suspicious contents
7093002, Dec 06 2001 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Handling of malware scanning of files stored within a file storage device of a computer network
7093239, Jul 17 2000 PALO ALTO NETWORKS, INC Computer immune system and method for detecting unwanted code in a computer system
7096498, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for message threat management
7100201, Jan 24 2002 Arxceo Corporation Undetectable firewall
7159149, Oct 24 2002 CA, INC Heuristic detection and termination of fast spreading network worm attacks
7213260, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for upstream threat pushback
7231667, May 29 2003 Computer Associates Think, Inc System and method for computer virus detection utilizing heuristic analysis
7240364, May 20 2000 Ciena Corporation Network device identity authentication
7240368, Apr 14 1999 Raytheon BBN Technologies Corp Intrusion and misuse deterrence system employing a virtual network
7249175, Nov 23 1999 Escom Corporation Method and system for blocking e-mail having a nonexistent sender address
7287278, Aug 29 2003 TREND MICRO INCORPORATED; TREND MICRO, INC Innoculation of computing devices against a selected computer virus
7308716, May 20 2003 TREND MICRO INCORPORATED Applying blocking measures progressively to malicious network traffic
7356736, Sep 25 2001 CA, INC Simulated computer system for monitoring of software performance
7386888, Aug 29 2003 TREND MICRO INCORPORATED; TREND MICRO, INC Network isolation techniques suitable for virus protection
7392542, Aug 29 2003 Seagate Technology LLC Restoration of data corrupted by viruses using pre-infected copy of data
7418729, Jul 19 2002 CA, INC Heuristic detection of malicious computer code by page tracking
7428300, Dec 09 2002 Verizon Patent and Licensing Inc Diagnosing fault patterns in telecommunication networks
7441272, Jun 09 2004 TAHOE RESEARCH, LTD Techniques for self-isolation of networked devices
7448084, Jan 25 2002 TRUSTEES OF COLUMBIA UNIVERSITY IN THE CITY OF NEW YORK, THE System and methods for detecting intrusions in a computer system by monitoring operating system registry accesses
7458098, Mar 08 2002 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Systems and methods for enhancing electronic communication security
7464404, May 20 2003 TREND MICRO INCORPORATED Method of responding to a truncated secure session attack
7464407, Aug 20 2002 NEC Corporation Attack defending system and attack defending method
7467408, Sep 09 2002 Cisco Technology, Inc. Method and apparatus for capturing and filtering datagrams for network security monitoring
7480773, May 02 2005 T-MOBILE INNOVATIONS LLC Virtual machine use and optimization of hardware configurations
7487543, Jul 23 2002 FINJAN BLUE, INC Method and apparatus for the automatic determination of potentially worm-like behavior of a program
7496960, Oct 30 2000 TREND MICRO INCORPORATED Tracking and reporting of computer virus information
7496961, Oct 15 2003 Intel Corporation Methods and apparatus to provide network traffic support and physical security support
7519990, Jul 19 2002 Fortinet, INC Managing network traffic flow
7523493, Aug 29 2003 TREND MICRO INCORPORATED Virus monitor and methods of use thereof
7530104, Feb 09 2004 GEN DIGITAL INC Threat analysis
7540025, Nov 18 2004 Cisco Technology, Inc. Mitigating network attacks using automatic signature generation
7565550, Aug 29 2003 TREND MICRO INCORPORATED; TREND MICRO, INC Automatic registration of a virus/worm monitor in a distributed network
7603715, Jul 21 2004 Microsoft Technology Licensing, LLC Containment of worms
7607171, Jan 17 2002 TW SECURITY CORP ; TRUSTWAVE HOLDINGS, INC Virus detection by executing e-mail code in a virtual machine
7639714, Nov 12 2003 The Trustees of Columbia University in the City of New York Apparatus method and medium for detecting payload anomaly using n-gram distribution of normal data
7644441, Sep 26 2003 SOFTWARE INTEGRITY GROUP, INC Methods for identifying malicious software
7676841, Feb 01 2005 FMR LLC Network intrusion mitigation
7698548, Dec 08 2005 Microsoft Technology Licensing, LLC Communications traffic segregation for security purposes
7707633, May 20 2003 International Business Machines Corporation Applying blocking measures progressively to malicious network traffic
7779463, May 11 2004 TRUSTEES OF COLUMBIA UNIVERSITY IN THE CITY OF NEW YORK, THE Systems and methods for correlating and distributing intrusion alert information among collaborating computer systems
7784097, Nov 24 2004 The Trustees of Columbia University in the City of New York Systems and methods for correlating and distributing intrusion alert information among collaborating computer systems
7832008, Oct 11 2006 Cisco Technology, Inc.; Cisco Technology, Inc Protection of computer resources
7849506, Oct 12 2004 AVAYA Inc Switching device, method, and computer program for efficient intrusion detection
7869073, Mar 22 2005 FUJI XEROX CO , LTD Image forming system, image forming method and information terminal device
7877803, Jun 27 2005 VALTRUS INNOVATIONS LIMITED Automated immune response for a computer
7895597, Sep 15 2005 Nokia Corporation Method, apparatus and computer program product enabling full pre-emptive scheduling of green threads on a virtual machine
7904959, Apr 18 2005 The Trustees of Columbia University in the City of New York Systems and methods for detecting and inhibiting attacks using honeypots
7908660, Feb 06 2007 Microsoft Technology Licensing, LLC Dynamic risk management
7930738, Jun 02 2005 Adobe Inc Method and apparatus for secure execution of code
7937761, Dec 17 2004 CA, INC Differential threat detection processing
7996556, Dec 06 2004 Cisco Technology, Inc. Method and apparatus for generating a network topology representation based on inspection of application messages at a network device
7996836, Dec 29 2006 NORTONLIFELOCK INC Using a hypervisor to provide computer security
7996905, Jul 23 2002 FINJAN BLUE, INC Method and apparatus for the automatic determination of potentially worm-like behavior of a program
8006305, Jun 14 2004 FireEye Security Holdings US LLC Computer worm defense system and method
8010667, Dec 12 2007 VMware LLC On-access anti-virus mechanism for virtual machine architecture
8020206, Jul 10 2006 FORCEPOINT FEDERAL HOLDINGS LLC; Forcepoint LLC System and method of analyzing web content
8028338, Sep 30 2008 CA, INC Modeling goodware characteristics to reduce false positive malware signatures
8045094, Dec 26 2006 Sharp Kabushiki Kaisha Backlight device, display device, and television receiver
8045458, Nov 08 2007 JPMORGAN CHASE BANK, N A , AS ADMINISTRATIVE AGENT Prioritizing network traffic
8069484, Jan 25 2007 FireEye Security Holdings US LLC System and method for determining data entropy to identify malware
8087086, Jun 30 2008 Symantec Corporation Method for mitigating false positive generation in antivirus software
8171553, Apr 01 2004 FireEye Security Holdings US LLC Heuristic based capture with replay to virtual machine
8201246, Feb 25 2008 TREND MICRO INCORPORATED Preventing malicious codes from performing malicious actions in a computer system
8204984, Apr 01 2004 FireEye Security Holdings US LLC Systems and methods for detecting encrypted bot command and control communication channels
8220055, Feb 06 2004 CA, INC Behavior blocking utilizing positive behavior system and method
8225288, Jan 29 2008 INTUIT INC. Model-based testing using branches, decisions, and options
8225373, Oct 11 2006 Cisco Technology, Inc. Protection of computer resources
8233882, Jun 26 2009 VMware LLC Providing security in mobile devices via a virtualization software layer
8234709, Jun 20 2008 NORTONLIFELOCK INC Streaming malware definition updates
8239944, Mar 28 2008 CA, INC Reducing malware signature set size through server-side processing
8286251, Dec 21 2006 Telefonaktiebolaget L M Ericsson (publ) Obfuscating computer program code
8291499, Apr 01 2004 FireEye Security Holdings US LLC Policy based capture with replay to virtual machine
8307435, Feb 18 2010 CA, INC Software object corruption detection
8307443, Sep 28 2007 Microsoft Technology Licensing, LLC Securing anti-virus software with virtualization
8312545, Apr 06 2006 Pulse Secure, LLC Non-signature malware detection system and method for mobile platforms
8321936, May 30 2007 TRUSTWAVE HOLDINGS, INC System and method for malicious software detection in multiple protocols
8321941, Apr 06 2006 Pulse Secure, LLC Malware modeling detection system and method for mobile platforms
8365286, Jun 30 2006 DEUTSCHE BANK AG NEW YORK BRANCH, AS COLLATERAL AGENT Method and system for classification of software using characteristics and combinations of such characteristics
8370938, Apr 25 2009 DASIENT, INC Mitigating malware
8370939, Jul 23 2010 Kaspersky Lab, ZAO Protection against malware on web resources
8375444, Apr 20 2006 FireEye Security Holdings US LLC Dynamic signature creation and enforcement
8381299, Feb 28 2006 The Trustees of Columbia University in the City of New York Systems, methods, and media for outputting a dataset based upon anomaly detection
8402529, May 30 2007 TRUSTWAVE HOLDINGS, INC Preventing propagation of malicious software during execution in a virtual machine
8510827, May 18 2006 VMware LLC Taint tracking mechanism for computer security
8510842, Apr 13 2011 FINJAN BLUE, INC Pinpointing security vulnerabilities in computer software applications
8516593, Apr 01 2004 FireEye Security Holdings US LLC Systems and methods for computer worm defense
8528086, Apr 01 2004 FireEye Security Holdings US LLC System and method of detecting computer worms
8539582, Apr 01 2004 FireEye Security Holdings US LLC Malware containment and security analysis on connection
8549638, Jun 14 2004 FireEye Security Holdings US LLC System and method of containing computer worms
8561177, Apr 01 2004 FireEye Security Holdings US LLC Systems and methods for detecting communication channels of bots
8566946, Apr 20 2006 FireEye Security Holdings US LLC Malware containment on connection
8584094, Jun 29 2007 Microsoft Technology Licensing, LLC Dynamically computing reputation scores for objects
8584234, Jul 07 2010 CA, INC Secure network cache content
8584239, Apr 01 2004 FireEye Security Holdings US LLC Virtual machine with dynamic data flow analysis
8595834, Feb 04 2008 Samsung Electronics Co., Ltd; SAMSUNG ELECTRONICS CO , LTD Detecting unauthorized use of computing devices based on behavioral patterns
8627476, Jul 05 2010 CA, INC Altering application behavior based on content provider reputation
8635696, Apr 01 2004 FireEye Security Holdings US LLC System and method of detecting time-delayed malicious traffic
8713681, Oct 27 2009 GOOGLE LLC System and method for detecting executable machine instructions in a data stream
8739280, Sep 29 2011 MICRO FOCUS LLC Context-sensitive taint analysis
8793787, Apr 01 2004 FireEye Security Holdings US LLC Detecting malicious network content using virtual environment components
8850571, Nov 03 2008 FireEye Security Holdings US LLC Systems and methods for detecting malicious network content
8881282, Apr 01 2004 FireEye Security Holdings US LLC Systems and methods for malware attack detection and identification
8898788, Apr 01 2004 FireEye Security Holdings US LLC Systems and methods for malware attack prevention
8984638, Apr 01 2004 FireEye Security Holdings US LLC System and method for analyzing suspicious network data
8990944, Feb 23 2013 FireEye Security Holdings US LLC Systems and methods for automatically detecting backdoors
8997219, Nov 03 2008 FireEye Security Holdings US LLC Systems and methods for detecting malicious PDF network content
9009822, Feb 23 2013 FireEye Security Holdings US LLC Framework for multi-phase analysis of mobile applications
9009823, Feb 23 2013 FireEye Security Holdings US LLC Framework for efficient security coverage of mobile software applications installed on mobile devices
9027135, Jun 14 2004 FireEye Security Holdings US LLC Prospective client identification using malware attack detection
9071638, Apr 01 2004 FireEye Security Holdings US LLC System and method for malware containment
20010005889,
20010047326,
20020018903,
20020038430,
20020091819,
20020144156,
20020162015,
20020166063,
20020184528,
20020188887,
20020194490,
20030074578,
20030084318,
20030101440,
20030115483,
20030188190,
20030200460,
20030212902,
20030237000,
20040003323,
20040015712,
20040019832,
20040047356,
20040083408,
20040088581,
20040093513,
20040111531,
20040117478,
20040117624,
20040165588,
20040236963,
20040243349,
20040249911,
20040255161,
20040268147,
20050005159,
20050021740,
20050033960,
20050033989,
20050050148,
20050054445,
20050086523,
20050091513,
20050091533,
20050114663,
20050125195,
20050157662,
20050183143,
20050201297,
20050210533,
20050238005,
20050262562,
20050265331,
20060010495,
20060015416,
20060015715,
20060021054,
20060031476,
20060047665,
20060070130,
20060075496,
20060095968,
20060101516,
20060101517,
20060117385,
20060123477,
20060143709,
20060150249,
20060161983,
20060161987,
20060161989,
20060164199,
20060173992,
20060174336,
20060179147,
20060184632,
20060191010,
20060221956,
20060236393,
20060242709,
20060251104,
20060288417,
20070006288,
20070006313,
20070011174,
20070016951,
20070033645,
20070038943,
20070064689,
20070094730,
20070142030,
20070143827,
20070156895,
20070157180,
20070157306,
20070171824,
20070174915,
20070192500,
20070192858,
20070198275,
20070240218,
20070240219,
20070240220,
20070240222,
20070250930,
20070256132,
20070271446,
20080005782,
20080072326,
20080077793,
20080080518,
20080098476,
20080109869,
20080120722,
20080134178,
20080134334,
20080141376,
20080184373,
20080189787,
20080215742,
20080222729,
20080263665,
20080295172,
20080301810,
20080307524,
20080320594,
20090003317,
20090007100,
20090013408,
20090031423,
20090036111,
20090044024,
20090044274,
20090083369,
20090083855,
20090089879,
20090094697,
20090125976,
20090126015,
20090126016,
20090133125,
20090158430,
20090176568,
20090187992,
20090193293,
20090199296,
20090228233,
20090241187,
20090241190,
20090265692,
20090271867,
20090300761,
20090328185,
20090328221,
20100017546,
20100023582,
20100031254,
20100043073,
20100054278,
20100058474,
20100064044,
20100077481,
20100083376,
20100115621,
20100132038,
20100154056,
20100192223,
20100251104,
20100281102,
20100281541,
20100281542,
20100287260,
20100306560,
20110022695,
20110025504,
20110041179,
20110047594,
20110047620,
20110078794,
20110093951,
20110099633,
20110113231,
20110145920,
20110167494,
20110247072,
20110265182,
20110299413,
20110307954,
20110307955,
20110307956,
20110314546,
20120079596,
20120084859,
20120117652,
20120174186,
20120174218,
20120198279,
20120210423,
20120222121,
20120278886,
20120291029,
20120297489,
20120317566,
20120330801,
20130036472,
20130047257,
20130097706,
20130160130,
20130160131,
20130227691,
20130246370,
20130263260,
20130291109,
20130298243,
20140053260,
20140053261,
GB2439806,
WO206928,
WO223805,
WO2007117636,
WO2008041950,
WO2011084431,
WO2012145066,
////////
Executed onAssignorAssigneeConveyanceFrameReelDoc
Mar 12 2007AZIZ, ASHARFIREEYE, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0365900825 pdf
Mar 12 2007LAI, WEI-LUNGFIREEYE, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0365900825 pdf
Mar 12 2007MANNI, JAYARAMANFIREEYE, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0365900825 pdf
Feb 11 2015Fire Eye, Inc.(assignment on the face of the patent)
Oct 04 2021FIREEYE, INC MANDIANT, INC CHANGE OF NAME SEE DOCUMENT FOR DETAILS 0631130140 pdf
Oct 08 2021FireEye Security Holdings US LLCUBS AG, STAMFORD BRANCH, AS COLLATERAL AGENTSECOND LIEN PATENT SECURITY AGREEMENT0577720791 pdf
Oct 08 2021FireEye Security Holdings US LLCUBS AG, STAMFORD BRANCH, AS COLLATERAL AGENTFIRST LIEN PATENT SECURITY AGREEMENT0577720681 pdf
Oct 08 2021MANDIANT, INC FireEye Security Holdings US LLCASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0631130150 pdf
Date Maintenance Fee Events
May 24 2019M1551: Payment of Maintenance Fee, 4th Year, Large Entity.
May 10 2023M1552: Payment of Maintenance Fee, 8th Year, Large Entity.


Date Maintenance Schedule
Nov 24 20184 years fee payment window open
May 24 20196 months grace period start (w surcharge)
Nov 24 2019patent expiry (for year 4)
Nov 24 20212 years to revive unintentionally abandoned end. (for year 4)
Nov 24 20228 years fee payment window open
May 24 20236 months grace period start (w surcharge)
Nov 24 2023patent expiry (for year 8)
Nov 24 20252 years to revive unintentionally abandoned end. (for year 8)
Nov 24 202612 years fee payment window open
May 24 20276 months grace period start (w surcharge)
Nov 24 2027patent expiry (for year 12)
Nov 24 20292 years to revive unintentionally abandoned end. (for year 12)